Car Rental System v1.0 was discovered to contain a SQL injection vulnerability at /Car_Rental/booking.php via the id parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-04-08T08:23:47

Updated: 2022-04-08T17:06:17

Reserved: 2022-03-28T00:00:00


Link: CVE-2022-28000

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-04-08T09:15:12.003

Modified: 2022-04-13T20:38:04.913


Link: CVE-2022-28000

JSON object: View

cve-icon Redhat Information

No data.

CWE